Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2010-0886 (GCVE-0-2010-0886)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T01:06:52.527Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "APPLE-SA-2010-05-18-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:14216",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
},
{
"name": "HPSBMU02799",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
},
{
"name": "39819",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/39819"
},
{
"name": "APPLE-SA-2010-05-18-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "279590",
"tags": [
"vendor-advisory",
"x_refsource_SUNALERT",
"x_transferred"
],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT4170"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "1022294",
"tags": [
"vendor-advisory",
"x_refsource_SUNALERT",
"x_transferred"
],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2010/1191"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2010-04-15T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-10T18:57:01",
"orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
"shortName": "oracle"
},
"references": [
{
"name": "APPLE-SA-2010-05-18-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:14216",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
},
{
"name": "HPSBMU02799",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
},
{
"name": "39819",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/39819"
},
{
"name": "APPLE-SA-2010-05-18-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "279590",
"tags": [
"vendor-advisory",
"x_refsource_SUNALERT"
],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT4170"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "1022294",
"tags": [
"vendor-advisory",
"x_refsource_SUNALERT"
],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2010/1191"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0886",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:14216",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
},
{
"name": "39819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39819"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "279590",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "1022294",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"name": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1191"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
"assignerShortName": "oracle",
"cveId": "CVE-2010-0886",
"datePublished": "2010-04-20T19:00:00",
"dateReserved": "2010-03-03T00:00:00",
"dateUpdated": "2024-08-07T01:06:52.527Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2010-0886\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2010-04-20T19:30:00.333\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad sin especificar en el componente Java Deployment Toolkit en Oracle Java SE y Java para Business JDK y JRE 6 Update 10 a la 19, permite a atacantes remotos comprometer la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6339EF9-97AC-4675-9971-7435A4B31432\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D1626F8-26F4-4EC5-A486-98808372425F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA1BFE3B-3773-426B-9E69-250249E059C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"46621D4B-CA2B-4EAC-884E-9CC9486F2F94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"37FED4C9-7501-4DF3-B05E-0B460CBB2D9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"6958538A-0C2E-460F-A130-70515AFBB6A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB1D4B3-54E6-455D-9238-B185DB012A43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"F74A9B5B-60F3-4717-8572-63A0996291A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"30B78D5C-CC85-4E04-8CBA-3DFE99935A23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"864A3C15-E9EA-466A-A32D-2EAC9DD8AC6D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF61F35-5905-4BA9-AD7E-7DB261D2F256\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE5F6E90-A942-4468-B763-9606CE073A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0ADF941-5E90-498D-A2E2-7DBCF5358D64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"0819F015-FF7B-4C8F-B195-4CB54070BAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5CB2234-B196-4F41-9FE9-A1896A57E575\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"572A693C-1EEE-4A6C-BA42-B4FB4B28D0FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A59AF0A-5335-4650-88DB-5B261FE5E308\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B955A34-DCD3-42E2-BC37-88F348EE31F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5637276-D94D-4793-BFA7-96A66E7663C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0552813-87CE-485D-9741-7AB336025D39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"21ED9D75-EC18-414C-B0B0-C27F8755E0B7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF61F35-5905-4BA9-AD7E-7DB261D2F256\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2010//May/msg00001.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//May/msg00002.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/39819\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://support.apple.com/kb/HT4170\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://support.apple.com/kb/HT4171\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/516397/100/0/threaded\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0003.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1191\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//May/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//May/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/39819\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT4170\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT4171\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/516397/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1191\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorImpact\":\"Per: http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html\\r\\n\\r\\n\u0027Notes:\\r\\n\\r\\n 1. Affects the Windows platform only. CVSS 10.0 score assumes running with Administrator privileges. Otherwise, CVSS score of 7.5 with Confidentiality, Integrity and Availability impacts of Partial+, Partial+ and Partial+.\u0027\"}}"
}
}
gsd-2010-0886
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2010-0886",
"description": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"id": "GSD-2010-0886",
"references": [
"https://www.suse.com/security/cve/CVE-2010-0886.html",
"https://access.redhat.com/errata/RHSA-2010:0356",
"https://packetstormsecurity.com/files/cve/CVE-2010-0886"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2010-0886"
],
"details": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"id": "GSD-2010-0886",
"modified": "2023-12-13T01:21:29.122053Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0886",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:14216",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
},
{
"name": "39819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39819"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "279590",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "1022294",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"name": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1191"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update14:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update15:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update12:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update13:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update10:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update16:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update17:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update11:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update18:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update19:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update16:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update17:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update14:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update15:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update10:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update18:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update19:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update11:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update12:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update13:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0886"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"name": "279590",
"refsource": "SUNALERT",
"tags": [],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2010/1191"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"tags": [],
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"tags": [],
"url": "http://support.apple.com/kb/HT4171"
},
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"tags": [],
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"tags": [],
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "39819",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/39819"
},
{
"name": "1022294",
"refsource": "SUNALERT",
"tags": [],
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"tags": [],
"url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
},
{
"name": "oval:org.mitre.oval:def:14216",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2018-10-10T19:55Z",
"publishedDate": "2010-04-20T19:30Z"
}
}
}
RHSA-2010:0356
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-sun packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and\nthe Sun Java 6 Software Development Kit.\n\nThis update fixes two vulnerabilities in the Sun Java 6 Runtime Environment\nand the Sun Java 6 Software Development Kit. Further information about\nthese flaws can be found on the Oracle Security Alert page listed in the\nReferences section. (CVE-2010-0886, CVE-2010-0887)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which\ncorrect these issues. All running instances of Sun Java must be restarted\nfor the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0356",
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"category": "external",
"summary": "581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0356.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-sun security update",
"tracking": {
"current_release_date": "2025-09-26T03:04:29+00:00",
"generator": {
"date": "2025-09-26T03:04:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2010:0356",
"initial_release_date": "2010-04-19T21:20:00+00:00",
"revision_history": [
{
"date": "2010-04-19T21:20:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-04-19T17:20:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T03:04:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 4 Extras",
"product": {
"name": "Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i586"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2010-0886",
"discovery_date": "2010-04-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "581237"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Java: Java Web Start arbitrary command line injection",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0886"
},
{
"category": "external",
"summary": "RHBZ#581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0886",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0886"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0886"
}
],
"release_date": "2010-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-04-19T21:20:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Java: Java Web Start arbitrary command line injection"
},
{
"cve": "CVE-2010-0887",
"discovery_date": "2010-04-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "581237"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business JDK and JRE 6 Update 18 and 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Java: Java Web Start arbitrary command line injection",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0887"
},
{
"category": "external",
"summary": "RHBZ#581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0887",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0887"
}
],
"release_date": "2010-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-04-19T21:20:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Java: Java Web Start arbitrary command line injection"
}
]
}
rhsa-2010:0356
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-sun packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and\nthe Sun Java 6 Software Development Kit.\n\nThis update fixes two vulnerabilities in the Sun Java 6 Runtime Environment\nand the Sun Java 6 Software Development Kit. Further information about\nthese flaws can be found on the Oracle Security Alert page listed in the\nReferences section. (CVE-2010-0886, CVE-2010-0887)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which\ncorrect these issues. All running instances of Sun Java must be restarted\nfor the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0356",
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"category": "external",
"summary": "581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0356.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-sun security update",
"tracking": {
"current_release_date": "2025-09-26T03:04:29+00:00",
"generator": {
"date": "2025-09-26T03:04:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.8"
}
},
"id": "RHSA-2010:0356",
"initial_release_date": "2010-04-19T21:20:00+00:00",
"revision_history": [
{
"date": "2010-04-19T21:20:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-04-19T17:20:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-09-26T03:04:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 4 Extras",
"product": {
"name": "Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i586"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2010-0886",
"discovery_date": "2010-04-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "581237"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Java: Java Web Start arbitrary command line injection",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0886"
},
{
"category": "external",
"summary": "RHBZ#581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0886",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0886"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0886"
}
],
"release_date": "2010-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-04-19T21:20:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Java: Java Web Start arbitrary command line injection"
},
{
"cve": "CVE-2010-0887",
"discovery_date": "2010-04-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "581237"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business JDK and JRE 6 Update 18 and 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Java: Java Web Start arbitrary command line injection",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0887"
},
{
"category": "external",
"summary": "RHBZ#581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0887",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0887"
}
],
"release_date": "2010-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-04-19T21:20:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Java: Java Web Start arbitrary command line injection"
}
]
}
rhsa-2010_0356
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-sun packages that fix two security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and\nthe Sun Java 6 Software Development Kit.\n\nThis update fixes two vulnerabilities in the Sun Java 6 Runtime Environment\nand the Sun Java 6 Software Development Kit. Further information about\nthese flaws can be found on the Oracle Security Alert page listed in the\nReferences section. (CVE-2010-0886, CVE-2010-0887)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which\ncorrect these issues. All running instances of Sun Java must be restarted\nfor the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2010:0356",
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"category": "external",
"summary": "581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0356.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-sun security update",
"tracking": {
"current_release_date": "2024-11-14T10:49:02+00:00",
"generator": {
"date": "2024-11-14T10:49:02+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2010:0356",
"initial_release_date": "2010-04-19T21:20:00+00:00",
"revision_history": [
{
"date": "2010-04-19T21:20:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2010-04-19T17:20:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T10:49:02+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 4 Extras",
"product": {
"name": "Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4 Extras",
"product": {
"name": "Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:4"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el4?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el4?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.20-1jpp.1.el5?arch=i586\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i586"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
"product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4AS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
"product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4Desktop-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
"product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4ES-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
"product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"relates_to_product_reference": "4WS-LACD"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"relates_to_product_reference": "5Server-Supplementary"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2010-0886",
"discovery_date": "2010-04-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "581237"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Java: Java Web Start arbitrary command line injection",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0886"
},
{
"category": "external",
"summary": "RHBZ#581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0886",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0886"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0886"
}
],
"release_date": "2010-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-04-19T21:20:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Java: Java Web Start arbitrary command line injection"
},
{
"cve": "CVE-2010-0887",
"discovery_date": "2010-04-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "581237"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the New Java Plug-in component in Oracle Java SE and Java for Business JDK and JRE 6 Update 18 and 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Java: Java Web Start arbitrary command line injection",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2010-0887"
},
{
"category": "external",
"summary": "RHBZ#581237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=581237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2010-0887",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0887"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0887",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0887"
}
],
"release_date": "2010-04-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2010-04-19T21:20:00+00:00",
"details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2010:0356"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4AS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4ES-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el4.x86_64",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.i586",
"4WS-LACD:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el4.x86_64",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.20-1jpp.1.el5.x86_64",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.i586",
"5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.20-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Java: Java Web Start arbitrary command line injection"
}
]
}
CERTA-2010-ALE-005
Vulnerability from certfr_alerte
Une vulnérabilité dans Java Deployment Toolkit permet à un utilisateur malveillant d'exécuter du code arbitraire à distance.
Description
Java Deployment Toolkit comprend un ActiveX pour internet Explorer et un greffon pour Firefox destinés à faciliter le déployement d'applications Java. Il offre une fonction qui permet de donner un argument au gestionnaire des fichiers JNLP (Java Networking Lauching Protocol). Dans une configuration standard, ce gestionnaire est le programme Java Web Start. La faiblesse du filtrage offert par la fonction de lancement permet à un utilisateur malveillant d'exécuter du code arbitraire à distance.
Le savoir-faire nécessaire à l'exploitation de cette vulnérabilité est disponible sur Internet. Des attaques l'utiliseraient d'ores et déjà.
Contournement provisoire
Pour réduire la possibilité d'exploiter cette vulnérabilité, il est recommandé, sous réserve des contraintes opérationnelles :
- de désinstaller le Java Deployment Toolkit ;
- de désinstaller Java Web Start s'il n'est pas utilisé ;
- de positionner le killbit sur l'objet (CLSID) CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA ;
- de positionner des droits d'accès réduits sur la bibliothèque dynamiques npdeploytk.dll.
L'impact est minimisé lorsque l'utilisateur ne dipose que de droits restreints.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Java Deployment Toolkit sous Windows.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cp\u003eJava Deployment Toolkit sous Windows.\u003c/p\u003e",
"closed_at": "2010-04-16",
"content": "## Description\n\nJava Deployment Toolkit comprend un ActiveX pour internet Explorer et un\ngreffon pour Firefox destin\u00e9s \u00e0 faciliter le d\u00e9ployement d\u0027applications\nJava. Il offre une fonction qui permet de donner un argument au\ngestionnaire des fichiers JNLP (Java Networking Lauching Protocol). Dans\nune configuration standard, ce gestionnaire est le programme Java Web\nStart. La faiblesse du filtrage offert par la fonction de lancement\npermet \u00e0 un utilisateur malveillant d\u0027ex\u00e9cuter du code arbitraire \u00e0\ndistance.\n\nLe savoir-faire n\u00e9cessaire \u00e0 l\u0027exploitation de cette vuln\u00e9rabilit\u00e9 est\ndisponible sur Internet. Des attaques l\u0027utiliseraient d\u0027ores et d\u00e9j\u00e0.\n\n## Contournement provisoire\n\nPour r\u00e9duire la possibilit\u00e9 d\u0027exploiter cette vuln\u00e9rabilit\u00e9, il est\nrecommand\u00e9, sous r\u00e9serve des contraintes op\u00e9rationnelles\u00a0:\n\n- de d\u00e9sinstaller le Java Deployment Toolkit ;\n- de d\u00e9sinstaller Java Web Start s\u0027il n\u0027est pas utilis\u00e9 ;\n- de positionner le killbit sur l\u0027objet (CLSID)\n CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA ;\n- de positionner des droits d\u0027acc\u00e8s r\u00e9duits sur la biblioth\u00e8que\n dynamiques npdeploytk.dll.\n\nL\u0027impact est minimis\u00e9 lorsque l\u0027utilisateur ne dipose que de droits\nrestreints.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2010-0887",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0887"
},
{
"name": "CVE-2010-0886",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0886"
}
],
"initial_release_date": "2010-04-09T00:00:00",
"last_revision_date": "2010-04-16T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle CVE-2010-0886 du 15 avril 2010 :",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 du CERTA CERTA-010-AVI-185 du 16 avril 2010 :",
"url": "http://www.certa.ssi.gouv.fr/site/CERTA-2010-AVI-185/index.html"
},
{
"title": "Notes de mise \u00e0 jour Sun JAVA 1.6.0_20 du 15 avril 2010 :",
"url": "http://java.sun.com/javase/6/webnotes/6u20.html"
},
{
"title": "Pr\u00e9vention de l\u0027ex\u00e9cution d\u0027un ActiveX depuis Internet Explorer :",
"url": "http://support.microsoft.com/kb/240797"
}
],
"reference": "CERTA-2010-ALE-005",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2010-04-09T00:00:00.000000"
},
{
"description": "publication du correctif.",
"revision_date": "2010-04-16T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 dans Java Deployment Toolkit permet \u00e0 un utilisateur\nmalveillant d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans Java Deployment Toolkit",
"vendor_advisories": []
}
CERTA-2010-AVI-185
Vulnerability from certfr_avis
Plusieurs vulnérabilités ont été corrigées dans Oracle Sun Java, dont une dans Java Deployment Toolkit qui permet à un utilisateur malveillant d'exécuter du code arbitraire à distance.
Description
Plusieurs vulnérabilités ont été corrigées dont une concernant Java Deployment Toolkit. Ce dernier comprend un contrôle ActiveX pour Internet Explorer et un greffon pour Firefox destinés à faciliter le déployement d'applications Java. Il offre une fonction qui permet de donner un argument au gestionnaire des fichiers JNLP (Java Networking Lauching Protocol). Dans une configuration standard, ce gestionnaire est le programme Java Web Start. La faiblesse du filtrage offert par la fonction de lancement permet à un utilisateur malveillant d'exécuter du code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
JDK et JRE 6 pour Windows, Solaris et Linux.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cp\u003eJDK et JRE 6 pour Windows, Solaris et Linux.\u003c/p\u003e",
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dont une concernant Java\nDeployment Toolkit. Ce dernier comprend un contr\u00f4le ActiveX pour\nInternet Explorer et un greffon pour Firefox destin\u00e9s \u00e0 faciliter le\nd\u00e9ployement d\u0027applications Java. Il offre une fonction qui permet de\ndonner un argument au gestionnaire des fichiers JNLP (Java Networking\nLauching Protocol). Dans une configuration standard, ce gestionnaire est\nle programme Java Web Start. La faiblesse du filtrage offert par la\nfonction de lancement permet \u00e0 un utilisateur malveillant d\u0027ex\u00e9cuter du\ncode arbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2010-0886",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0886"
},
{
"name": "CVE-2010-0887",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0887"
}
],
"initial_release_date": "2010-04-16T00:00:00",
"last_revision_date": "2010-04-16T00:00:00",
"links": [
{
"title": "Notes de mise \u00e0 jour Sun JAVA 1.6.0_20 du 15 avril 2010 :",
"url": "http://java.sun.com/javase/6/webnotes/6u20.html"
}
],
"reference": "CERTA-2010-AVI-185",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2010-04-16T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Oracle Sun Java, dont\nune dans Java Deployment Toolkit qui permet \u00e0 un utilisateur malveillant\nd\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9s dans Oracle Sun Java",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle CVE-2010-0886 du 15 avril 2010",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
}
]
}
CERTA-2012-AVI-395
Vulnerability from certfr_avis
Plusieurs vulnérabilités ont été corrigées dans HP Network Node Manager i. Elles permettent à un utilisateur malintentionné de provoquer un déni de service à distance et de porter atteinte à l'intégrité et à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "HP Network Node Manager i 9.0x ;",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "HP Network Node Manager i 9.1x.",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2010-4476",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4476"
},
{
"name": "CVE-2011-3558",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3558"
},
{
"name": "CVE-2010-4465",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4465"
},
{
"name": "CVE-2010-4470",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4470"
},
{
"name": "CVE-2012-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0500"
},
{
"name": "CVE-2012-0502",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0502"
},
{
"name": "CVE-2010-4473",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4473"
},
{
"name": "CVE-2011-3556",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3556"
},
{
"name": "CVE-2011-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3545"
},
{
"name": "CVE-2010-0090",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0090"
},
{
"name": "CVE-2011-3548",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3548"
},
{
"name": "CVE-2010-0840",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0840"
},
{
"name": "CVE-2011-0864",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0864"
},
{
"name": "CVE-2010-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4447"
},
{
"name": "CVE-2011-0868",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0868"
},
{
"name": "CVE-2012-0507",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0507"
},
{
"name": "CVE-2010-0846",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0846"
},
{
"name": "CVE-2010-1321",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1321"
},
{
"name": "CVE-2010-4451",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4451"
},
{
"name": "CVE-2009-3871",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3871"
},
{
"name": "CVE-2012-0505",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0505"
},
{
"name": "CVE-2010-4452",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4452"
},
{
"name": "CVE-2010-4467",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4467"
},
{
"name": "CVE-2010-3552",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3552"
},
{
"name": "CVE-2010-3541",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3541"
},
{
"name": "CVE-2011-3554",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3554"
},
{
"name": "CVE-2010-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4450"
},
{
"name": "CVE-2011-3555",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3555"
},
{
"name": "CVE-2010-3558",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3558"
},
{
"name": "CVE-2010-3549",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3549"
},
{
"name": "CVE-2009-3867",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3867"
},
{
"name": "CVE-2011-0866",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0866"
},
{
"name": "CVE-2010-4468",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4468"
},
{
"name": "CVE-2010-0844",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0844"
},
{
"name": "CVE-2010-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0841"
},
{
"name": "CVE-2010-0845",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0845"
},
{
"name": "CVE-2010-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3573"
},
{
"name": "CVE-2010-3572",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3572"
},
{
"name": "CVE-2010-3559",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3559"
},
{
"name": "CVE-2011-3552",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3552"
},
{
"name": "CVE-2010-3571",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3571"
},
{
"name": "CVE-2012-0499",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0499"
},
{
"name": "CVE-2010-0089",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0089"
},
{
"name": "CVE-2011-0871",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0871"
},
{
"name": "CVE-2010-4422",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4422"
},
{
"name": "CVE-2011-3560",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3560"
},
{
"name": "CVE-2010-0886",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0886"
},
{
"name": "CVE-2010-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4448"
},
{
"name": "CVE-2010-4462",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4462"
},
{
"name": "CVE-2010-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0847"
},
{
"name": "CVE-2010-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3566"
},
{
"name": "CVE-2010-3560",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3560"
},
{
"name": "CVE-2009-3872",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3872"
},
{
"name": "CVE-2011-0786",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0786"
},
{
"name": "CVE-2009-3555",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3555"
},
{
"name": "CVE-2011-3544",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3544"
},
{
"name": "CVE-2010-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3570"
},
{
"name": "CVE-2012-0506",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0506"
},
{
"name": "CVE-2011-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0802"
},
{
"name": "CVE-2012-0503",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0503"
},
{
"name": "CVE-2010-0843",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0843"
},
{
"name": "CVE-2010-3563",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3563"
},
{
"name": "CVE-2010-3555",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3555"
},
{
"name": "CVE-2010-3556",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3556"
},
{
"name": "CVE-2010-0839",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0839"
},
{
"name": "CVE-2010-0849",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0849"
},
{
"name": "CVE-2011-3561",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3561"
},
{
"name": "CVE-2010-4471",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4471"
},
{
"name": "CVE-2010-4454",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4454"
},
{
"name": "CVE-2011-3551",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3551"
},
{
"name": "CVE-2010-0093",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0093"
},
{
"name": "CVE-2010-3569",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3569"
},
{
"name": "CVE-2010-0848",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0848"
},
{
"name": "CVE-2009-3876",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3876"
},
{
"name": "CVE-2011-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3521"
},
{
"name": "CVE-2011-0862",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0862"
},
{
"name": "CVE-2010-4472",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4472"
},
{
"name": "CVE-2009-3875",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3875"
},
{
"name": "CVE-2011-3563",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3563"
},
{
"name": "CVE-2010-4463",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4463"
},
{
"name": "CVE-2011-3553",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3553"
},
{
"name": "CVE-2010-3562",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3562"
},
{
"name": "CVE-2009-3869",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3869"
},
{
"name": "CVE-2011-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0865"
},
{
"name": "CVE-2010-0092",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0092"
},
{
"name": "CVE-2010-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3568"
},
{
"name": "CVE-2010-3548",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3548"
},
{
"name": "CVE-2010-0085",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0085"
},
{
"name": "CVE-2010-0095",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0095"
},
{
"name": "CVE-2011-0815",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0815"
},
{
"name": "CVE-2011-0817",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0817"
},
{
"name": "CVE-2011-0863",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0863"
},
{
"name": "CVE-2010-3561",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3561"
},
{
"name": "CVE-2010-0091",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0091"
},
{
"name": "CVE-2010-4469",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4469"
},
{
"name": "CVE-2009-3873",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3873"
},
{
"name": "CVE-2012-0497",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0497"
},
{
"name": "CVE-2011-0873",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0873"
},
{
"name": "CVE-2011-3516",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3516"
},
{
"name": "CVE-2011-0814",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0814"
},
{
"name": "CVE-2010-4475",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4475"
},
{
"name": "CVE-2010-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3567"
},
{
"name": "CVE-2011-0788",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0788"
},
{
"name": "CVE-2010-3550",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3550"
},
{
"name": "CVE-2011-0869",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0869"
},
{
"name": "CVE-2012-0501",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0501"
},
{
"name": "CVE-2012-0504",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0504"
},
{
"name": "CVE-2010-0084",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0084"
},
{
"name": "CVE-2010-4466",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4466"
},
{
"name": "CVE-2011-3557",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3557"
},
{
"name": "CVE-2010-0887",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0887"
},
{
"name": "CVE-2011-0867",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0867"
},
{
"name": "CVE-2011-3549",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3549"
},
{
"name": "CVE-2010-3557",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3557"
},
{
"name": "CVE-2009-3874",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3874"
},
{
"name": "CVE-2010-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3565"
},
{
"name": "CVE-2010-0088",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0088"
},
{
"name": "CVE-2010-0842",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0842"
},
{
"name": "CVE-2009-3868",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3868"
},
{
"name": "CVE-2010-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3574"
},
{
"name": "CVE-2011-3547",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3547"
},
{
"name": "CVE-2010-0837",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0837"
},
{
"name": "CVE-2010-4474",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4474"
},
{
"name": "CVE-2011-3550",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3550"
},
{
"name": "CVE-2009-3865",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3865"
},
{
"name": "CVE-2011-5035",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-5035"
},
{
"name": "CVE-2010-3551",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3551"
},
{
"name": "CVE-2010-3554",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3554"
},
{
"name": "CVE-2010-0094",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0094"
},
{
"name": "CVE-2012-0508",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0508"
},
{
"name": "CVE-2010-0082",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0082"
},
{
"name": "CVE-2012-0498",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0498"
},
{
"name": "CVE-2010-0087",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0087"
},
{
"name": "CVE-2011-0872",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0872"
},
{
"name": "CVE-2011-3546",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3546"
},
{
"name": "CVE-2011-3389",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3389"
},
{
"name": "CVE-2009-3866",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3866"
},
{
"name": "CVE-2010-3553",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3553"
},
{
"name": "CVE-2010-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0838"
},
{
"name": "CVE-2010-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0850"
}
],
"initial_release_date": "2012-07-18T00:00:00",
"last_revision_date": "2012-07-18T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 HP c03358587 du 16 juillet 2012 :",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03358587"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 HP c03405642 du 16 juillet 2012 :",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03405642"
}
],
"reference": "CERTA-2012-AVI-395",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2012-07-18T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan class=\"textit\"\u003eHP\nNetwork Node Manager i\u003c/span\u003e. Elles permettent \u00e0 un utilisateur\nmalintentionn\u00e9 de provoquer un d\u00e9ni de service \u00e0 distance et de porter\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 et \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9s dans HP Network Node Manager i",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletins de s\u00e9curit\u00e9 HP c03358587 et c03405642 du 16 juillet 2012",
"url": null
}
]
}
CERTA-2010-AVI-217
Vulnerability from certfr_avis
De multiples vulnérabilités dans la machine virtuelle Java permettent à un individu malveillant d'exécuter du code arbitraire à distance.
Description
De multiples vulnérabilités permettent à un individu malveillant d'exécuter du code arbitraire à distance. Ces vulnérabilités affectent la machine virtuelle Java du système. La visite d'une page Web compromise ou malveillante permet d'exécuter du code arbitraire sur un système vulnérable.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Mac OS X version 10.5.",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Mac OS X version 10.6 ;",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s permettent \u00e0 un individu malveillant\nd\u0027ex\u00e9cuter du code arbitraire \u00e0 distance. Ces vuln\u00e9rabilit\u00e9s affectent\nla machine virtuelle Java du syst\u00e8me. La visite d\u0027une page Web\ncompromise ou malveillante permet d\u0027ex\u00e9cuter du code arbitraire sur un\nsyst\u00e8me vuln\u00e9rable.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-3910",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3910"
},
{
"name": "CVE-2010-0090",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0090"
},
{
"name": "CVE-2010-0840",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0840"
},
{
"name": "CVE-2010-0846",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0846"
},
{
"name": "CVE-2010-0844",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0844"
},
{
"name": "CVE-2010-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0841"
},
{
"name": "CVE-2010-0538",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0538"
},
{
"name": "CVE-2010-0089",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0089"
},
{
"name": "CVE-2010-0886",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0886"
},
{
"name": "CVE-2010-0539",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0539"
},
{
"name": "CVE-2010-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0847"
},
{
"name": "CVE-2009-3555",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3555"
},
{
"name": "CVE-2010-0843",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0843"
},
{
"name": "CVE-2010-0849",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0849"
},
{
"name": "CVE-2010-0093",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0093"
},
{
"name": "CVE-2010-0848",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0848"
},
{
"name": "CVE-2010-0092",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0092"
},
{
"name": "CVE-2010-0085",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0085"
},
{
"name": "CVE-2010-0095",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0095"
},
{
"name": "CVE-2009-1105",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1105"
},
{
"name": "CVE-2010-0091",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0091"
},
{
"name": "CVE-2010-0084",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0084"
},
{
"name": "CVE-2010-0887",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0887"
},
{
"name": "CVE-2010-0088",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0088"
},
{
"name": "CVE-2010-0842",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0842"
},
{
"name": "CVE-2010-0837",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0837"
},
{
"name": "CVE-2010-0094",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0094"
},
{
"name": "CVE-2010-0082",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0082"
},
{
"name": "CVE-2010-0087",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0087"
},
{
"name": "CVE-2010-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0838"
}
],
"initial_release_date": "2010-05-19T00:00:00",
"last_revision_date": "2010-05-19T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT4171 du 18 mai 2010 :",
"url": "http://support.apple.com/kb/HT4171"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT4170 du 18 mai 2010 :",
"url": "http://support.apple.com/kb/HT4170"
}
],
"reference": "CERTA-2010-AVI-217",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2010-05-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s dans la machine virtuelle Java permettent \u00e0\nun individu malveillant d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s Java de Mac OS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT4170 et HT4171 du 18 mai 2010",
"url": null
}
]
}
ghsa-8wr7-r8m6-cw65
Vulnerability from github
Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
{
"affected": [],
"aliases": [
"CVE-2010-0886"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2010-04-20T19:30:00Z",
"severity": "HIGH"
},
"details": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"id": "GHSA-8wr7-r8m6-cw65",
"modified": "2022-05-02T06:16:32Z",
"published": "2022-05-02T06:16:32Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0886"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/39819"
},
{
"type": "WEB",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"type": "WEB",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT4170"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT4171"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"type": "WEB",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/1191"
}
],
"schema_version": "1.4.0",
"severity": []
}
fkie_cve-2010-0886
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert_us@oracle.com | http://lists.apple.com/archives/security-announce/2010//May/msg00001.html | ||
| secalert_us@oracle.com | http://lists.apple.com/archives/security-announce/2010//May/msg00002.html | ||
| secalert_us@oracle.com | http://marc.info/?l=bugtraq&m=134254866602253&w=2 | ||
| secalert_us@oracle.com | http://secunia.com/advisories/39819 | ||
| secalert_us@oracle.com | http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1 | ||
| secalert_us@oracle.com | http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1 | ||
| secalert_us@oracle.com | http://support.apple.com/kb/HT4170 | ||
| secalert_us@oracle.com | http://support.apple.com/kb/HT4171 | ||
| secalert_us@oracle.com | http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html | Patch, Vendor Advisory | |
| secalert_us@oracle.com | http://www.securityfocus.com/archive/1/516397/100/0/threaded | ||
| secalert_us@oracle.com | http://www.vmware.com/security/advisories/VMSA-2011-0003.html | ||
| secalert_us@oracle.com | http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html | ||
| secalert_us@oracle.com | http://www.vupen.com/english/advisories/2010/1191 | ||
| secalert_us@oracle.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2010//May/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2010//May/msg00002.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=134254866602253&w=2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/39819 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4170 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4171 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/516397/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2011-0003.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/1191 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216 |
| Vendor | Product | Version | |
|---|---|---|---|
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| sun | jre | 1.6.0 | |
| microsoft | windows | * | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| sun | jdk | 1.6.0 | |
| microsoft | windows | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update10:*:*:*:*:*:*",
"matchCriteriaId": "B6339EF9-97AC-4675-9971-7435A4B31432",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update11:*:*:*:*:*:*",
"matchCriteriaId": "6D1626F8-26F4-4EC5-A486-98808372425F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update12:*:*:*:*:*:*",
"matchCriteriaId": "FA1BFE3B-3773-426B-9E69-250249E059C7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update13:*:*:*:*:*:*",
"matchCriteriaId": "46621D4B-CA2B-4EAC-884E-9CC9486F2F94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update14:*:*:*:*:*:*",
"matchCriteriaId": "37FED4C9-7501-4DF3-B05E-0B460CBB2D9E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update15:*:*:*:*:*:*",
"matchCriteriaId": "6958538A-0C2E-460F-A130-70515AFBB6A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update16:*:*:*:*:*:*",
"matchCriteriaId": "ABB1D4B3-54E6-455D-9238-B185DB012A43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update17:*:*:*:*:*:*",
"matchCriteriaId": "F74A9B5B-60F3-4717-8572-63A0996291A6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update18:*:*:*:*:*:*",
"matchCriteriaId": "30B78D5C-CC85-4E04-8CBA-3DFE99935A23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jre:1.6.0:update19:*:*:*:*:*:*",
"matchCriteriaId": "864A3C15-E9EA-466A-A32D-2EAC9DD8AC6D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update10:*:*:*:*:*:*",
"matchCriteriaId": "FE5F6E90-A942-4468-B763-9606CE073A9E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update11:*:*:*:*:*:*",
"matchCriteriaId": "B0ADF941-5E90-498D-A2E2-7DBCF5358D64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update12:*:*:*:*:*:*",
"matchCriteriaId": "0819F015-FF7B-4C8F-B195-4CB54070BAE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update13:*:*:*:*:*:*",
"matchCriteriaId": "B5CB2234-B196-4F41-9FE9-A1896A57E575",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update14:*:*:*:*:*:*",
"matchCriteriaId": "572A693C-1EEE-4A6C-BA42-B4FB4B28D0FA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update15:*:*:*:*:*:*",
"matchCriteriaId": "7A59AF0A-5335-4650-88DB-5B261FE5E308",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update16:*:*:*:*:*:*",
"matchCriteriaId": "0B955A34-DCD3-42E2-BC37-88F348EE31F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update17:*:*:*:*:*:*",
"matchCriteriaId": "D5637276-D94D-4793-BFA7-96A66E7663C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update18:*:*:*:*:*:*",
"matchCriteriaId": "C0552813-87CE-485D-9741-7AB336025D39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:sun:jdk:1.6.0:update19:*:*:*:*:*:*",
"matchCriteriaId": "21ED9D75-EC18-414C-B0B0-C27F8755E0B7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors."
},
{
"lang": "es",
"value": "Vulnerabilidad sin especificar en el componente Java Deployment Toolkit en Oracle Java SE y Java para Business JDK y JRE 6 Update 10 a la 19, permite a atacantes remotos comprometer la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos."
}
],
"evaluatorImpact": "Per: http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html\r\n\r\n\u0027Notes:\r\n\r\n 1. Affects the Windows platform only. CVSS 10.0 score assumes running with Administrator privileges. Otherwise, CVSS score of 7.5 with Confidentiality, Integrity and Availability impacts of Partial+, Partial+ and Partial+.\u0027",
"id": "CVE-2010-0886",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2010-04-20T19:30:00.333",
"references": [
{
"source": "secalert_us@oracle.com",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"source": "secalert_us@oracle.com",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"source": "secalert_us@oracle.com",
"url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
},
{
"source": "secalert_us@oracle.com",
"url": "http://secunia.com/advisories/39819"
},
{
"source": "secalert_us@oracle.com",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"source": "secalert_us@oracle.com",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"source": "secalert_us@oracle.com",
"url": "http://support.apple.com/kb/HT4170"
},
{
"source": "secalert_us@oracle.com",
"url": "http://support.apple.com/kb/HT4171"
},
{
"source": "secalert_us@oracle.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"source": "secalert_us@oracle.com",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"source": "secalert_us@oracle.com",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"source": "secalert_us@oracle.com",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"source": "secalert_us@oracle.com",
"url": "http://www.vupen.com/english/advisories/2010/1191"
},
{
"source": "secalert_us@oracle.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://secunia.com/advisories/39819"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-279590-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1022294.1-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.apple.com/kb/HT4170"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.apple.com/kb/HT4171"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0886.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.vupen.com/english/advisories/2010/1191"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14216"
}
],
"sourceIdentifier": "secalert_us@oracle.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.