Vulnerability Database
Blog
FAQ
Docs
RHSA-2010:0338
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2010:0338
Import Source
https://security.access.redhat.com/data/osv/RHSA-2010:0338.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2010:0338
Related
CVE-2009-3555
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0087
CVE-2010-0088
CVE-2010-0089
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0839
CVE-2010-0840
CVE-2010-0841
CVE-2010-0842
CVE-2010-0843
CVE-2010-0844
CVE-2010-0845
CVE-2010-0846
CVE-2010-0847
CVE-2010-0848
CVE-2010-0849
Published
2024-09-13T06:46:48Z
Modified
2024-10-13T16:20:24Z
Summary
Red Hat Security Advisory: java-1.5.0-sun security update
Details
References
https://access.redhat.com/errata/RHSA-2010:0338
https://access.redhat.com/security/updates/classification/#critical
http://www.oracle.com/technology/deploy/security/critical-patch-updates/javacpumar2010.html
https://bugzilla.redhat.com/show_bug.cgi?id=533125
https://bugzilla.redhat.com/show_bug.cgi?id=575736
https://bugzilla.redhat.com/show_bug.cgi?id=575740
https://bugzilla.redhat.com/show_bug.cgi?id=575747
https://bugzilla.redhat.com/show_bug.cgi?id=575755
https://bugzilla.redhat.com/show_bug.cgi?id=575756
https://bugzilla.redhat.com/show_bug.cgi?id=575760
https://bugzilla.redhat.com/show_bug.cgi?id=575764
https://bugzilla.redhat.com/show_bug.cgi?id=575769
https://bugzilla.redhat.com/show_bug.cgi?id=575772
https://bugzilla.redhat.com/show_bug.cgi?id=575775
https://bugzilla.redhat.com/show_bug.cgi?id=575808
https://bugzilla.redhat.com/show_bug.cgi?id=575818
https://bugzilla.redhat.com/show_bug.cgi?id=575846
https://bugzilla.redhat.com/show_bug.cgi?id=575854
https://bugzilla.redhat.com/show_bug.cgi?id=575865
https://bugzilla.redhat.com/show_bug.cgi?id=575871
https://bugzilla.redhat.com/show_bug.cgi?id=578430
https://bugzilla.redhat.com/show_bug.cgi?id=578432
https://bugzilla.redhat.com/show_bug.cgi?id=578433
https://bugzilla.redhat.com/show_bug.cgi?id=578436
https://bugzilla.redhat.com/show_bug.cgi?id=578440
https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0338.json
https://access.redhat.com/security/cve/CVE-2009-3555
https://www.cve.org/CVERecord?id=CVE-2009-3555
https://nvd.nist.gov/vuln/detail/CVE-2009-3555
https://access.redhat.com/security/cve/CVE-2010-0082
https://www.cve.org/CVERecord?id=CVE-2010-0082
https://nvd.nist.gov/vuln/detail/CVE-2010-0082
https://access.redhat.com/security/cve/CVE-2010-0084
https://www.cve.org/CVERecord?id=CVE-2010-0084
https://nvd.nist.gov/vuln/detail/CVE-2010-0084
https://access.redhat.com/security/cve/CVE-2010-0085
https://www.cve.org/CVERecord?id=CVE-2010-0085
https://nvd.nist.gov/vuln/detail/CVE-2010-0085
https://access.redhat.com/security/cve/CVE-2010-0087
https://www.cve.org/CVERecord?id=CVE-2010-0087
https://nvd.nist.gov/vuln/detail/CVE-2010-0087
https://access.redhat.com/security/cve/CVE-2010-0088
https://www.cve.org/CVERecord?id=CVE-2010-0088
https://nvd.nist.gov/vuln/detail/CVE-2010-0088
https://access.redhat.com/security/cve/CVE-2010-0089
https://www.cve.org/CVERecord?id=CVE-2010-0089
https://nvd.nist.gov/vuln/detail/CVE-2010-0089
https://access.redhat.com/security/cve/CVE-2010-0091
https://www.cve.org/CVERecord?id=CVE-2010-0091
https://nvd.nist.gov/vuln/detail/CVE-2010-0091
https://access.redhat.com/security/cve/CVE-2010-0092
https://www.cve.org/CVERecord?id=CVE-2010-0092
https://nvd.nist.gov/vuln/detail/CVE-2010-0092
https://access.redhat.com/security/cve/CVE-2010-0093
https://www.cve.org/CVERecord?id=CVE-2010-0093
https://nvd.nist.gov/vuln/detail/CVE-2010-0093
https://access.redhat.com/security/cve/CVE-2010-0094
https://www.cve.org/CVERecord?id=CVE-2010-0094
https://nvd.nist.gov/vuln/detail/CVE-2010-0094
https://access.redhat.com/security/cve/CVE-2010-0095
https://www.cve.org/CVERecord?id=CVE-2010-0095
https://nvd.nist.gov/vuln/detail/CVE-2010-0095
https://access.redhat.com/security/cve/CVE-2010-0837
https://www.cve.org/CVERecord?id=CVE-2010-0837
https://nvd.nist.gov/vuln/detail/CVE-2010-0837
https://access.redhat.com/security/cve/CVE-2010-0838
https://www.cve.org/CVERecord?id=CVE-2010-0838
https://nvd.nist.gov/vuln/detail/CVE-2010-0838
https://access.redhat.com/security/cve/CVE-2010-0839
https://www.cve.org/CVERecord?id=CVE-2010-0839
https://nvd.nist.gov/vuln/detail/CVE-2010-0839
https://access.redhat.com/security/cve/CVE-2010-0840
https://www.cve.org/CVERecord?id=CVE-2010-0840
https://nvd.nist.gov/vuln/detail/CVE-2010-0840
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2010-0841
https://www.cve.org/CVERecord?id=CVE-2010-0841
https://nvd.nist.gov/vuln/detail/CVE-2010-0841
https://access.redhat.com/security/cve/CVE-2010-0842
https://www.cve.org/CVERecord?id=CVE-2010-0842
https://nvd.nist.gov/vuln/detail/CVE-2010-0842
https://access.redhat.com/security/cve/CVE-2010-0843
https://www.cve.org/CVERecord?id=CVE-2010-0843
https://nvd.nist.gov/vuln/detail/CVE-2010-0843
https://access.redhat.com/security/cve/CVE-2010-0844
https://www.cve.org/CVERecord?id=CVE-2010-0844
https://nvd.nist.gov/vuln/detail/CVE-2010-0844
https://access.redhat.com/security/cve/CVE-2010-0845
https://www.cve.org/CVERecord?id=CVE-2010-0845
https://nvd.nist.gov/vuln/detail/CVE-2010-0845
https://access.redhat.com/security/cve/CVE-2010-0846
https://www.cve.org/CVERecord?id=CVE-2010-0846
https://nvd.nist.gov/vuln/detail/CVE-2010-0846
https://access.redhat.com/security/cve/CVE-2010-0847
https://www.cve.org/CVERecord?id=CVE-2010-0847
https://nvd.nist.gov/vuln/detail/CVE-2010-0847
https://access.redhat.com/security/cve/CVE-2010-0848
https://www.cve.org/CVERecord?id=CVE-2010-0848
https://nvd.nist.gov/vuln/detail/CVE-2010-0848
https://access.redhat.com/security/cve/CVE-2010-0849
https://www.cve.org/CVERecord?id=CVE-2010-0849
https://nvd.nist.gov/vuln/detail/CVE-2010-0849
Affected packages
Red Hat:rhel_extras:4.7.z
/
java-1.5.0-sun-uninstall
Package
Name
java-1.5.0-sun-uninstall
Purl
pkg:rpm/redhat/java-1.5.0-sun-uninstall
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.5.0.22-1jpp.3.el4
Red Hat:rhel_extras:4
/
java-1.5.0-sun-uninstall
Package
Name
java-1.5.0-sun-uninstall
Purl
pkg:rpm/redhat/java-1.5.0-sun-uninstall
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.5.0.22-1jpp.3.el4
Red Hat:rhel_extras:5::client
/
java-1.5.0-sun-uninstall
Package
Name
java-1.5.0-sun-uninstall
Purl
pkg:rpm/redhat/java-1.5.0-sun-uninstall
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.5.0.22-1jpp.3.el5
Red Hat:rhel_extras:5
/
java-1.5.0-sun-uninstall
Package
Name
java-1.5.0-sun-uninstall
Purl
pkg:rpm/redhat/java-1.5.0-sun-uninstall
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.5.0.22-1jpp.3.el5
Red Hat:rhel_extras:5::server
/
java-1.5.0-sun-uninstall
Package
Name
java-1.5.0-sun-uninstall
Purl
pkg:rpm/redhat/java-1.5.0-sun-uninstall
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.5.0.22-1jpp.3.el5
RHSA-2010:0338 - OSV