Vulnerability Database
Blog
FAQ
Docs
RHSA-2010:0043
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2010:0043
Import Source
https://security.access.redhat.com/data/osv/RHSA-2010:0043.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2010:0043
Related
CVE-2009-0217
CVE-2009-1093
CVE-2009-1094
CVE-2009-1095
CVE-2009-1096
CVE-2009-1097
CVE-2009-1098
CVE-2009-1099
CVE-2009-1100
CVE-2009-1101
CVE-2009-1103
CVE-2009-1104
CVE-2009-1105
CVE-2009-1106
CVE-2009-1107
CVE-2009-2625
CVE-2009-2670
CVE-2009-2671
CVE-2009-2672
CVE-2009-2673
CVE-2009-2674
CVE-2009-2675
CVE-2009-2676
CVE-2009-3865
CVE-2009-3866
CVE-2009-3867
CVE-2009-3868
CVE-2009-3869
CVE-2009-3871
CVE-2009-3872
CVE-2009-3873
CVE-2009-3874
CVE-2009-3875
CVE-2009-3876
CVE-2009-3877
Published
2024-09-29T16:26:44Z
Modified
2024-10-20T16:08:54Z
Summary
Red Hat Security Advisory: Red Hat Network Satellite Server IBM Java Runtime security update
Details
References
https://access.redhat.com/errata/RHSA-2010:0043
http://www.redhat.com/security/updates/classification/#low
https://bugzilla.redhat.com/show_bug.cgi?id=490166
https://bugzilla.redhat.com/show_bug.cgi?id=490167
https://bugzilla.redhat.com/show_bug.cgi?id=490168
https://bugzilla.redhat.com/show_bug.cgi?id=490169
https://bugzilla.redhat.com/show_bug.cgi?id=490174
https://bugzilla.redhat.com/show_bug.cgi?id=490178
https://bugzilla.redhat.com/show_bug.cgi?id=492302
https://bugzilla.redhat.com/show_bug.cgi?id=492305
https://bugzilla.redhat.com/show_bug.cgi?id=492306
https://bugzilla.redhat.com/show_bug.cgi?id=492308
https://bugzilla.redhat.com/show_bug.cgi?id=492309
https://bugzilla.redhat.com/show_bug.cgi?id=492310
https://bugzilla.redhat.com/show_bug.cgi?id=492312
https://bugzilla.redhat.com/show_bug.cgi?id=511915
https://bugzilla.redhat.com/show_bug.cgi?id=512896
https://bugzilla.redhat.com/show_bug.cgi?id=512907
https://bugzilla.redhat.com/show_bug.cgi?id=512914
https://bugzilla.redhat.com/show_bug.cgi?id=512915
https://bugzilla.redhat.com/show_bug.cgi?id=512920
https://bugzilla.redhat.com/show_bug.cgi?id=512921
https://bugzilla.redhat.com/show_bug.cgi?id=515890
https://bugzilla.redhat.com/show_bug.cgi?id=530053
https://bugzilla.redhat.com/show_bug.cgi?id=530057
https://bugzilla.redhat.com/show_bug.cgi?id=530061
https://bugzilla.redhat.com/show_bug.cgi?id=530062
https://bugzilla.redhat.com/show_bug.cgi?id=530063
https://bugzilla.redhat.com/show_bug.cgi?id=530067
https://bugzilla.redhat.com/show_bug.cgi?id=532906
https://bugzilla.redhat.com/show_bug.cgi?id=533211
https://bugzilla.redhat.com/show_bug.cgi?id=533212
https://bugzilla.redhat.com/show_bug.cgi?id=533214
https://bugzilla.redhat.com/show_bug.cgi?id=533215
https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0043.json
https://access.redhat.com/security/cve/CVE-2009-0217
https://www.cve.org/CVERecord?id=CVE-2009-0217
https://nvd.nist.gov/vuln/detail/CVE-2009-0217
https://access.redhat.com/security/cve/CVE-2009-1093
https://www.cve.org/CVERecord?id=CVE-2009-1093
https://nvd.nist.gov/vuln/detail/CVE-2009-1093
https://access.redhat.com/security/cve/CVE-2009-1094
https://www.cve.org/CVERecord?id=CVE-2009-1094
https://nvd.nist.gov/vuln/detail/CVE-2009-1094
https://access.redhat.com/security/cve/CVE-2009-1095
https://www.cve.org/CVERecord?id=CVE-2009-1095
https://nvd.nist.gov/vuln/detail/CVE-2009-1095
https://access.redhat.com/security/cve/CVE-2009-1096
https://www.cve.org/CVERecord?id=CVE-2009-1096
https://nvd.nist.gov/vuln/detail/CVE-2009-1096
https://access.redhat.com/security/cve/CVE-2009-1097
https://www.cve.org/CVERecord?id=CVE-2009-1097
https://nvd.nist.gov/vuln/detail/CVE-2009-1097
https://access.redhat.com/security/cve/CVE-2009-1098
https://www.cve.org/CVERecord?id=CVE-2009-1098
https://nvd.nist.gov/vuln/detail/CVE-2009-1098
https://access.redhat.com/security/cve/CVE-2009-1099
https://www.cve.org/CVERecord?id=CVE-2009-1099
https://nvd.nist.gov/vuln/detail/CVE-2009-1099
https://access.redhat.com/security/cve/CVE-2009-1100
https://www.cve.org/CVERecord?id=CVE-2009-1100
https://nvd.nist.gov/vuln/detail/CVE-2009-1100
https://access.redhat.com/security/cve/CVE-2009-1101
https://www.cve.org/CVERecord?id=CVE-2009-1101
https://nvd.nist.gov/vuln/detail/CVE-2009-1101
https://access.redhat.com/security/cve/CVE-2009-1103
https://www.cve.org/CVERecord?id=CVE-2009-1103
https://nvd.nist.gov/vuln/detail/CVE-2009-1103
https://access.redhat.com/security/cve/CVE-2009-1104
https://www.cve.org/CVERecord?id=CVE-2009-1104
https://nvd.nist.gov/vuln/detail/CVE-2009-1104
https://access.redhat.com/security/cve/CVE-2009-1105
https://www.cve.org/CVERecord?id=CVE-2009-1105
https://nvd.nist.gov/vuln/detail/CVE-2009-1105
https://access.redhat.com/security/cve/CVE-2009-1106
https://www.cve.org/CVERecord?id=CVE-2009-1106
https://nvd.nist.gov/vuln/detail/CVE-2009-1106
https://access.redhat.com/security/cve/CVE-2009-1107
https://www.cve.org/CVERecord?id=CVE-2009-1107
https://nvd.nist.gov/vuln/detail/CVE-2009-1107
https://access.redhat.com/security/cve/CVE-2009-2625
https://www.cve.org/CVERecord?id=CVE-2009-2625
https://nvd.nist.gov/vuln/detail/CVE-2009-2625
https://access.redhat.com/security/cve/CVE-2009-2670
https://www.cve.org/CVERecord?id=CVE-2009-2670
https://nvd.nist.gov/vuln/detail/CVE-2009-2670
https://access.redhat.com/security/cve/CVE-2009-2671
https://www.cve.org/CVERecord?id=CVE-2009-2671
https://nvd.nist.gov/vuln/detail/CVE-2009-2671
https://access.redhat.com/security/cve/CVE-2009-2672
https://www.cve.org/CVERecord?id=CVE-2009-2672
https://nvd.nist.gov/vuln/detail/CVE-2009-2672
https://access.redhat.com/security/cve/CVE-2009-2673
https://www.cve.org/CVERecord?id=CVE-2009-2673
https://nvd.nist.gov/vuln/detail/CVE-2009-2673
https://access.redhat.com/security/cve/CVE-2009-2674
https://www.cve.org/CVERecord?id=CVE-2009-2674
https://nvd.nist.gov/vuln/detail/CVE-2009-2674
https://access.redhat.com/security/cve/CVE-2009-2675
https://www.cve.org/CVERecord?id=CVE-2009-2675
https://nvd.nist.gov/vuln/detail/CVE-2009-2675
https://access.redhat.com/security/cve/CVE-2009-2676
https://www.cve.org/CVERecord?id=CVE-2009-2676
https://nvd.nist.gov/vuln/detail/CVE-2009-2676
https://access.redhat.com/security/cve/CVE-2009-3865
https://www.cve.org/CVERecord?id=CVE-2009-3865
https://nvd.nist.gov/vuln/detail/CVE-2009-3865
https://access.redhat.com/security/cve/CVE-2009-3866
https://www.cve.org/CVERecord?id=CVE-2009-3866
https://nvd.nist.gov/vuln/detail/CVE-2009-3866
https://access.redhat.com/security/cve/CVE-2009-3867
https://www.cve.org/CVERecord?id=CVE-2009-3867
https://nvd.nist.gov/vuln/detail/CVE-2009-3867
https://access.redhat.com/security/cve/CVE-2009-3868
https://www.cve.org/CVERecord?id=CVE-2009-3868
https://nvd.nist.gov/vuln/detail/CVE-2009-3868
https://access.redhat.com/security/cve/CVE-2009-3869
https://www.cve.org/CVERecord?id=CVE-2009-3869
https://nvd.nist.gov/vuln/detail/CVE-2009-3869
https://access.redhat.com/security/cve/CVE-2009-3871
https://www.cve.org/CVERecord?id=CVE-2009-3871
https://nvd.nist.gov/vuln/detail/CVE-2009-3871
https://access.redhat.com/security/cve/CVE-2009-3872
https://www.cve.org/CVERecord?id=CVE-2009-3872
https://nvd.nist.gov/vuln/detail/CVE-2009-3872
https://access.redhat.com/security/cve/CVE-2009-3873
https://www.cve.org/CVERecord?id=CVE-2009-3873
https://nvd.nist.gov/vuln/detail/CVE-2009-3873
https://access.redhat.com/security/cve/CVE-2009-3874
https://www.cve.org/CVERecord?id=CVE-2009-3874
https://nvd.nist.gov/vuln/detail/CVE-2009-3874
https://access.redhat.com/security/cve/CVE-2009-3875
https://www.cve.org/CVERecord?id=CVE-2009-3875
https://nvd.nist.gov/vuln/detail/CVE-2009-3875
https://access.redhat.com/security/cve/CVE-2009-3876
https://www.cve.org/CVERecord?id=CVE-2009-3876
https://nvd.nist.gov/vuln/detail/CVE-2009-3876
https://access.redhat.com/security/cve/CVE-2009-3877
https://www.cve.org/CVERecord?id=CVE-2009-3877
https://nvd.nist.gov/vuln/detail/CVE-2009-3877
Affected packages
Red Hat:network_satellite:5.3::el4
/
java-1.6.0-ibm
Package
Name
java-1.6.0-ibm
Purl
pkg:rpm/redhat/java-1.6.0-ibm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:1.6.0.7-1jpp.3.el4
Red Hat:network_satellite:5.3::el4
/
java-1.6.0-ibm-devel
Package
Name
java-1.6.0-ibm-devel
Purl
pkg:rpm/redhat/java-1.6.0-ibm-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:1.6.0.7-1jpp.3.el4
Red Hat:network_satellite:5.3::el5
/
java-1.6.0-ibm
Package
Name
java-1.6.0-ibm
Purl
pkg:rpm/redhat/java-1.6.0-ibm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:1.6.0.7-1jpp.2.el5
Red Hat:network_satellite:5.3::el5
/
java-1.6.0-ibm-devel
Package
Name
java-1.6.0-ibm-devel
Purl
pkg:rpm/redhat/java-1.6.0-ibm-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
1:1.6.0.7-1jpp.2.el5
RHSA-2010:0043 - OSV